1. Home
  2. Linux
  3. Install network security and penetration tools on ubuntu

How To Install Network Security And Penetration Tools On Ubuntu

Kali Linux is a well known Linux distribution for security professionals. It comes with dozens of network security tools, penetration tools, and ethical “hacking” tools. For most cases, it’s highly recommended to install this operating system on a USB stick, or on a dedicated hard drive.

SPOILER ALERT: Scroll down and watch the video tutorial at the end of this article.

However, if you’re in need of some seriously impressive penetration testing tools and you use Ubuntu, there’s a much easier way: Katoolin. It’s a simple Python script that can quickly install all of the great tools from Kali right on your Ubuntu installation.

Install Katoolin

Installing network penetration tools on Ubuntu isn’t easy, as the software isn’t included in the primary software sources. Luckily, this can be fixed with the Katoolin Python script. It lets the user choose individually each set of tools to install. It also separates them into categories. Going this route makes it easier for the user to identify what the tools are, etc.

Getting the script itself is quite easy as it’s on Github. To grab the script for Ubuntu, you’ll first need to install the Git package, as it’s necessary for interacting with Github. Open up a terminal window and enter the following:

sudo apt install git

When the Git package is fully installed, you’ll be able to use the program to clone the source code directly to your Ubuntu PC. Keep in mind that you won’t be able to modify this code, as it’s not yours. Cloning only gives you read-only access to the software repository.

git clone https://github.com/LionSec/katoolin.git

After the code downloads, it’ll be ready to use right from where it is. That said, it’s better to go through the installation process for this app, as you may use it a lot and installing it as a regular program may be more convenient. To install the Katoolin app as a program on your Ubuntu PC, move it to /user/bin/ in the Root file system.

sudo mv katoolin/katoolin.py /usr/bin/katoolin

Now that you’ve moved the app, you’ll need to update its permissions using the chmod command.

sudo chmod +x /usr/bin/katoolin

Using Katoolin

Katoolin ultimately is a tool that can add a PPA and install a program (or uninstall it) from a list. To get started with it, you’ll first need to open up a terminal window and enter:

katoolin

Writing this command should automatically give you access to the app, and from here you can explore it and install different network security and penetration tools, most of which are usually pre-installed on the Kali Linux operating system.

To start installing apps, press #1 on the menu (Add Kai repositories & update), followed by the enter key. Selecting this option adds the Kali software source to your operating system, the GPG key, etc. This section will not install any software on your system.

The Katoolin app nicely breaks down each of the security tools into different categories. If you’re interested in viewing any of these categories, press the #2 button on your keyboard, followed by the enter key. The application categories are “Information Gathering”, “Vulnerability Analysis”, “Web Applications”, “Sniffing & Spoofing”, “Maintaining Access”, “Reporting Tools”, “Exploitation Tools”, “Forensics Tools”, “Stress Testing”, “Password Attacks”, “Reverse Engineering”, “Hardware Hacking”, and “Extra”.

To install specific applications, first select the category in the menu. From there, Katoolin will install all related apps. For example, to install all of the “Information Gathering” tools on Ubuntu, you’d press #2 in the menu, followed by #1 in categories.

Alternatively, users can install the massive amount of applications that the Katoolin script has to offer in one go by ignoring the category system altogether. To do this, run the script, select #2 (view categories), then press 0 to install everything. Take note that this option will take much longer than selecting one type at a time.

Uninstalling Network Apps

Uninstalling apps installed with the Katoolin tool is pretty straightforward, thanks to the built-in uninstallation process the script has to offer. To use it, launch the script normally:

katoolin

Once it’s open, press #1 on the keyboard to select “Add Kai repositories & update.” Inside the “Add Kai repositories & update” area, click #3 to remove all of the Kali repos on your PC. Removing the application software source from your Ubuntu PC doesn’t instantly uninstall the software. Instead, you’ll need to delete everything manually, and there are a lot of programs to remove.

In an effort to make things easier, copy the uninstall command below and past it into a terminal to remove all programs installed by Katoolin on your Linux PC.

sudo apt remove --purge acccheck ace-voip amap automater braa casefile cdpsnarf cisco-torch cookie-cadger copy-router-config dmitry dnmap dnsenum dnsmap dnsrecon dnstracer dnswalk dotdotpwn enum4linux enumiax exploitdb fierce firewalk fragroute fragrouter ghost-phisher golismero goofile lbd maltego-teeth masscan metagoofil miranda nmap p0f parsero recon-ng set smtp-user-enum snmpcheck sslcaudit sslsplit sslstrip sslyze thc-ipv6 theharvester tlssled twofi urlcrazy wireshark wol-e xplico ismtp intrace hping3 bbqsql bed cisco-auditing-tool cisco-global-exploiter cisco-ocs cisco-torch copy-router-config doona dotdotpwn greenbone-security-assistant hexorbase jsql lynis nmap ohrwurm openvas-cli openvas-manager openvas-scanner oscanner powerfuzzer sfuzz sidguesser siparmyknife sqlmap sqlninja sqlsus thc-ipv6 tnscmd10g unix-privesc-check yersinia aircrack-ng asleap bluelog blueranger bluesnarfer bully cowpatty crackle eapmd5pass fern-wifi-cracker ghost-phisher giskismet gqrx kalibrate-rtl killerbee kismet mdk3 mfcuk mfoc mfterm multimon-ng pixiewps reaver redfang spooftooph wifi-honey wifitap wifite apache-users arachni bbqsql blindelephant burpsuite cutycapt davtest deblaze dirb dirbuster fimap funkload grabber jboss-autopwn joomscan jsql maltego-teeth padbuster paros parsero plecost powerfuzzer proxystrike recon-ng skipfish sqlmap sqlninja sqlsus ua-tester uniscan vega w3af webscarab websploit wfuzz wpscan xsser zaproxy burpsuite dnschef fiked hamster-sidejack hexinject iaxflood inviteflood ismtp mitmproxy ohrwurm protos-sip rebind responder rtpbreak rtpinsertsound rtpmixsound sctpscan siparmyknife sipp sipvicious sniffjoke sslsplit sslstrip thc-ipv6 voiphopper webscarab wifi-honey wireshark xspy yersinia zaproxy cryptcat cymothoa dbd dns2tcp http-tunnel httptunnel intersect nishang polenum powersploit pwnat ridenum sbd u3-pwn webshells weevely casefile cutycapt dos2unix dradis keepnote magictree metagoofil nipper-ng pipal armitage backdoor-factory cisco-auditing-tool cisco-global-exploiter cisco-ocs cisco-torch crackle jboss-autopwn linux-exploit-suggester maltego-teeth set shellnoob sqlmap thc-ipv6 yersinia beef-xss binwalk bulk-extractor chntpw cuckoo dc3dd ddrescue dumpzilla extundelete foremost galleta guymager iphone-backup-analyzer p0f pdf-parser pdfid pdgmail peepdf volatility xplico dhcpig funkload iaxflood inviteflood ipv6-toolkit mdk3 reaver rtpflood slowhttptest t50 termineter thc-ipv6 thc-ssl-dos acccheck burpsuite cewl chntpw cisco-auditing-tool cmospwd creddump crunch findmyhash gpp-decrypt hash-identifier hexorbase john johnny keimpx maltego-teeth maskprocessor multiforcer ncrack oclgausscrack pack patator polenum rainbowcrack rcracki-mt rsmangler statsprocessor thc-pptp-bruter truecrack webscarab wordlists zaproxy apktool dex2jar python-distorm3 edb-debugger jad javasnoop jd ollydbg smali valgrind yara android-sdk apktool arduino dex2jar sakis3g smali

When the uninstall command finishes running, you’ll need to also uninstall any dependencies that install along with it. This is done with the autoremove command.

sudo apt autoremove

Finally, delete the Katoolin script and code from your PC.

rm -rf ~/katoolin

sudo rm /usr/bin/katoolin

After uninstalling everything, your PC will be back to normal.

1 Comment

  1. My katoolin is not working it says something like no such file directory and something more pls help. I think htis not working in year 2021.

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.